Analysis
-
max time kernel
154s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
07-07-2022 08:01
Static task
static1
Behavioral task
behavioral1
Sample
46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe
Resource
win10v2004-20220414-en
General
-
Target
46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe
-
Size
475KB
-
MD5
16d748352329dd9038fd1d562be4e56e
-
SHA1
f66fb78ebe6a1f0314d82c7b2e59e4d2932e21b3
-
SHA256
46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095
-
SHA512
104f981bc02d9ea7893bd6910497c8c7fb18d618c6a786c6c470472b2f7584fad4b5adceb2c83ae87def8f7e63bb4b11a1027aa66be1d887171d2a2f57c4b64a
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1036 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 1160 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe -
Deletes itself 1 IoCs
pid Process 976 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1048 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 1036 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogioms = "C:\\Users\\Admin\\AppData\\Roaming\\wcindowsdefeninic\\wimadefem.exe" 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1904 set thread context of 1048 1904 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 27 PID 1036 set thread context of 1160 1036 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1616 PING.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1904 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe Token: SeDebugPrivilege 1048 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe Token: SeDebugPrivilege 1036 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe Token: SeDebugPrivilege 1160 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe Token: 33 1160 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe Token: SeIncBasePriorityPrivilege 1160 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1160 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1904 wrote to memory of 1048 1904 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 27 PID 1904 wrote to memory of 1048 1904 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 27 PID 1904 wrote to memory of 1048 1904 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 27 PID 1904 wrote to memory of 1048 1904 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 27 PID 1904 wrote to memory of 1048 1904 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 27 PID 1904 wrote to memory of 1048 1904 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 27 PID 1904 wrote to memory of 1048 1904 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 27 PID 1904 wrote to memory of 1048 1904 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 27 PID 1904 wrote to memory of 1048 1904 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 27 PID 1048 wrote to memory of 1036 1048 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 29 PID 1048 wrote to memory of 1036 1048 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 29 PID 1048 wrote to memory of 1036 1048 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 29 PID 1048 wrote to memory of 1036 1048 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 29 PID 1048 wrote to memory of 976 1048 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 30 PID 1048 wrote to memory of 976 1048 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 30 PID 1048 wrote to memory of 976 1048 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 30 PID 1048 wrote to memory of 976 1048 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 30 PID 976 wrote to memory of 1616 976 cmd.exe 32 PID 976 wrote to memory of 1616 976 cmd.exe 32 PID 976 wrote to memory of 1616 976 cmd.exe 32 PID 976 wrote to memory of 1616 976 cmd.exe 32 PID 1036 wrote to memory of 1160 1036 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 33 PID 1036 wrote to memory of 1160 1036 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 33 PID 1036 wrote to memory of 1160 1036 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 33 PID 1036 wrote to memory of 1160 1036 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 33 PID 1036 wrote to memory of 1160 1036 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 33 PID 1036 wrote to memory of 1160 1036 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 33 PID 1036 wrote to memory of 1160 1036 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 33 PID 1036 wrote to memory of 1160 1036 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 33 PID 1036 wrote to memory of 1160 1036 46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe"C:\Users\Admin\AppData\Local\Temp\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe"C:\Users\Admin\AppData\Local\Temp\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe"C:\Users\Admin\AppData\Local\Temp\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe"C:\Users\Admin\AppData\Local\Temp\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1160
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1616
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1456
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe
Filesize475KB
MD516d748352329dd9038fd1d562be4e56e
SHA1f66fb78ebe6a1f0314d82c7b2e59e4d2932e21b3
SHA25646af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095
SHA512104f981bc02d9ea7893bd6910497c8c7fb18d618c6a786c6c470472b2f7584fad4b5adceb2c83ae87def8f7e63bb4b11a1027aa66be1d887171d2a2f57c4b64a
-
C:\Users\Admin\AppData\Local\Temp\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe
Filesize475KB
MD516d748352329dd9038fd1d562be4e56e
SHA1f66fb78ebe6a1f0314d82c7b2e59e4d2932e21b3
SHA25646af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095
SHA512104f981bc02d9ea7893bd6910497c8c7fb18d618c6a786c6c470472b2f7584fad4b5adceb2c83ae87def8f7e63bb4b11a1027aa66be1d887171d2a2f57c4b64a
-
C:\Users\Admin\AppData\Local\Temp\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe
Filesize475KB
MD516d748352329dd9038fd1d562be4e56e
SHA1f66fb78ebe6a1f0314d82c7b2e59e4d2932e21b3
SHA25646af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095
SHA512104f981bc02d9ea7893bd6910497c8c7fb18d618c6a786c6c470472b2f7584fad4b5adceb2c83ae87def8f7e63bb4b11a1027aa66be1d887171d2a2f57c4b64a
-
\Users\Admin\AppData\Local\Temp\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe
Filesize475KB
MD516d748352329dd9038fd1d562be4e56e
SHA1f66fb78ebe6a1f0314d82c7b2e59e4d2932e21b3
SHA25646af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095
SHA512104f981bc02d9ea7893bd6910497c8c7fb18d618c6a786c6c470472b2f7584fad4b5adceb2c83ae87def8f7e63bb4b11a1027aa66be1d887171d2a2f57c4b64a
-
\Users\Admin\AppData\Local\Temp\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095\46af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095.exe
Filesize475KB
MD516d748352329dd9038fd1d562be4e56e
SHA1f66fb78ebe6a1f0314d82c7b2e59e4d2932e21b3
SHA25646af351d0685f27032ecfb403db30cbf3a866422426255ed9180210846c7d095
SHA512104f981bc02d9ea7893bd6910497c8c7fb18d618c6a786c6c470472b2f7584fad4b5adceb2c83ae87def8f7e63bb4b11a1027aa66be1d887171d2a2f57c4b64a